CN101908960A - Multiple security method of electronic file concerning security matters - Google Patents

Multiple security method of electronic file concerning security matters Download PDF

Info

Publication number
CN101908960A
CN101908960A CN2009100573587A CN200910057358A CN101908960A CN 101908960 A CN101908960 A CN 101908960A CN 2009100573587 A CN2009100573587 A CN 2009100573587A CN 200910057358 A CN200910057358 A CN 200910057358A CN 101908960 A CN101908960 A CN 101908960A
Authority
CN
China
Prior art keywords
user
file
time
key
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2009100573587A
Other languages
Chinese (zh)
Inventor
杨锐俊
熊慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Csg Smart Sci&techco ltd
Original Assignee
Shanghai Csg Smart Sci&techco ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Csg Smart Sci&techco ltd filed Critical Shanghai Csg Smart Sci&techco ltd
Priority to CN2009100573587A priority Critical patent/CN101908960A/en
Publication of CN101908960A publication Critical patent/CN101908960A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a multiple security method of an electronic file concerning security matters. The method comprises the following steps of: enabling a user logging on a system to answer questions in a challenge-response mode in limit time and finishing first user identity authentification if the answers are right in the limit time; generating a communication key for this time and finishing second user identity authentification if the user inputs the right communication key for this time in the limit time and the communication key is authenticated by a dynamic password and a static password; providing corresponding information and services according to a user level if finishing the user identity authentification; and monitoring the time and the state of the electronic file used by the user and forcefully interrupting the communication and returning to a log-on page if the use time of the user exceeds the limit use time. The invention can effectively prevent malicious attacks of a third party and track and manage the electronic file in the whole course.

Description

The multiple time slot scrambling of concerning security matters e-file
Technical field
The present invention relates to filed of network information security, particularly relate to a kind of multiple time slot scrambling of concerning security matters e-file.
Background technology
The application of e-file has brought comprehensive change for social record activity.The information stores high density of e-file has been alleviated a difficult problem that is perplexing archives work person's memory space inadequate for a long time; The multimedia integration makes that the exchange way of information is rich and varied, can resort to multiple sense organs such as human eye, ear simultaneously, has also improved the receiving efficiency of information simultaneously; The separability of the information content and carrier can roam around e-file information first by network, and the mankind can realize across time and space that information resources are shared; The more feasible mankind of electronic information ease for operation can save manpower, financial resources and time.Enjoy that e-file brought fast, simultaneously easily, people more and more recognize the leak that the safety of electronic file management exists, the security work of concerning security matters e-file is in urgent need of strengthening.
Current file protection series products and technology mainly comprise the file or folder initiatively protected mode (as being converted into PDF), overall data encryption pattern (disk encryption), transparent file cipher mode (all encryption and decryption work are all carried out on the backstage, the existence of the imperceptible ciphering process of preceding end subscriber) etc. of encryption mode (file or folder being encrypted by the operator), file format conversion.Safety is eternal topics of electronic information epoch, and the e-file resist technology is still in continuous progress.In general, the secrecy technology of e-file presents following development trend:
1) the file security Protection Model of three-dimensional
The safety of electronic file protection not only just utilizes the content of cryptography principle protected file self; it also needs and collaborative works such as access to netwoks, storage, user's operation, identity discriminating; set up the three-dimensional protection system of a cover, guarantee the concerning security matters e-file use and propagation is subjected to corresponding control.
2) based on the e-file tracking technique of file motion theory
File is formed into last destruction or forever preserves as archives from it is a complete life process (file motor integrity).According to this theory, the whole life of e-file needs the framework mode of a complete management system or whole process control.
By the tracking to whole life is the e-file tracking technique, the level of confidentiality adjustment of recorded electronic file and exchange files, service recorder, the variation track of e-file life cycle of can following the trail of, audit according to daily record.
3) based on the dynamic change of e-file security level identification with trust TRANSFER MODEL
Each attribute of e-file security level identification is dynamic change, the user's of visit e-file degree of belief also is dynamic change, the user can visit e-file in the degree of conformity scope when both are trusting, and simultaneity factor keeper can realize the centralized management to user right.
Summary of the invention
The technical problem to be solved in the present invention provides a kind of multiple time slot scrambling of concerning security matters e-file, and it can effectively prevent third party's malicious attack, realizes all-the-way tracking managing electronic file.
For solving the problems of the technologies described above, the multiple time slot scrambling of concerning security matters e-file of the present invention comprises the steps:
After step 1, the logging in system by user user identity is authenticated, in the user account system, randomly draw and this user-dependent information, mode with challenge-response is answered in limiting time by the user, if erroneous answers or overtime accumulative total are above three times, think that then suspicious user locks user account at once, if in limiting time, answer correctly then by authenticating user identification for the first time;
Step 2, generate this communication key, and key is sent in the user mobile phone with note in the text encryption mode, key that the user receives and individual subscriber fixed password are jointly as this signcode, the user imports this signcode in limiting time correct, and after the checking of dynamic password and static password is passed through then for the second time authenticating user identification pass through, if the input password is overtime or input password error accumulation surpasses three times, then return original login page;
After step 3, authenticating user identification pass through, provide corresponding information and service according to user class; Use the time of e-file and state to monitor to the user, if service time that the user surpass to limit then communication disruption is returned original login page by force.
Multiple cryptographic means has been merged in the present invention, i.e. identification dynamic authentication, random key generation and renewal, e-file compress-encrypt self-extracting, level of confidentiality dynamic change and all-the-way tracking technology etc. can be guaranteed the safety of e-file information well.The present invention supports multiple compression, cryptographic algorithm, and the file security protection of perfect three-dimensional can effectively prevent third party's malicious attack, can realize all-the-way tracking managing electronic file.
The present invention has powerful subscriber management function, not only supports the management of a large number of users authentification of message, and has realized the advanced system of different rights user staged managing.Dynamic password, random key, text encryption SMS password, ageing etc. the perfect fail safe of authentification of user of landing ageing and password.
The present invention adopts data compression back cipher mode earlier, has accelerated enciphering rate; Decipher decompress(ion) again after the download earlier, provide a kind of convenient, safe, advanced concerning security matters e-file secret use and management mode.
Description of drawings
The present invention is further detailed explanation below in conjunction with accompanying drawing and embodiment:
Fig. 1 is a structural representation of the present invention;
Fig. 2 is the authenticating user identification control flow chart;
Fig. 3 is the control flow chart of e-file whole process control;
Fig. 4 is that control flow chart is encrypted in data compression
Fig. 5 is the lossless compress schematic diagram;
Fig. 6 is that IDEA encrypts control flow chart.
Embodiment
Referring to shown in Figure 1, the multiple time slot scrambling core of concerning security matters e-file of the present invention generates layer, compress-encrypt layer and tracing and monitoring layer by authenticating user identification layer, key and forms.
Described authenticating user identification layer comprises user account system and command identifying.The user account system adopts the RSA authenticating user identification, supports 65535 user managements, and can realize user's differentiated control; Command identifying is responsible for finishing stochastic problem and is answered checking, and dynamic password and static password checking guarantee to have only validated user just can connect.The user logins back operation rank according to the authority of authorizing and have ageingly, does not wait in each 5-120 minute, and login password also has ageing, and surpassing timeliness not only needs to login again, but also will change login password.
Described key generates layer and comprises key agreement and key updating units, radio communication ciphering unit.Described key agreement and key updating units adopt rivest, shamir, adelman that PKI and private key are combined, and produce each key at random.The radio communication ciphering unit sends to the mobile phone of designated user with association key by note, and this key adopts text encryption.
Key agreement typically is applied to set up between the multi-user communication.Communicating pair all needs identity verification during login, and after authentication was passed through, both sides sent out random code mutually, consults to generate the key of this intercommunication.Key updating can realize the dynamic key difference of each communication, and generates at random.
Described compress-encrypt layer comprises data processing unit and encryption/decryption element.Data processing unit is responsible for finishing e-file (comprising the Voice ﹠ Video file) compressed encoding, supports ARJ, PKZip, WinZip, LHArc, RAR, GZip, ACE, ZOO, TurboZip, Compress, multiple compression algorithm such as JAR; Encryption/decryption element is supported IDEA, RSA, DES, ELGamal, DSA, MD5, cryptographic algorithm such as BLOWFISH, the file the file after the compression of data processing unit carried out encryption and send encryption before communication after.Compress-encrypt layer of the present invention combines data processing unit and encryption/decryption element, can realize before sending e-file that e-file compresses afterwards earlier to encrypt, and the simplification of encrypted content has improved encryption rate; Decipher again decompress(ion) (self-extracting) after the file communications earlier.
Described tracing and monitoring layer adopts content, background, structure, preservation and the use etc. of metadata technique tracing and monitoring e-file, realizes the whole process control of e-file.Divide different mandates according to information such as the content of file and levels of confidentiality, distinguish and serve the different stage user.
Referring to shown in Figure 2, the control procedure of described authenticating user identification is:
The user account system stores associated user's magnanimity information.Trusting establishment stage, the user account system transfer storage center storage at random with this user-dependent information, with " challenge-response " is that system puts question at random, the instant mode of answering of user requires the user (to be generally 1 minute) in limiting time and answers the problem that the user account system proposes at random fast.Surpass three times as erroneous answers or overtime accumulative total, think that promptly suspicious user locks user account at once., passes through the limiting time inner question authenticating user identification for the first time if answering correctly.
Behind the first step user identification confirmation, key generates layer and consults to generate this communication key, in the text encryption mode key is sent to user mobile phone (user mobile phone information also is stored in the user account system) by note (text encryption note).This key produces at random, promptly cancels after once using, and can consult to generate new key next time when communicating by letter.The text encryption note can prevent to be stolen by the third party in transmission course, has only this cellphone subscriber just can receive text encryption note.Key that the user receives by SMS and individual subscriber fixed password combine and are this signcode.User's (common 1 minute) input double density sign indicating number in limiting time correct (key and the individual subscriber fixed password that send by note), and finish through the password Verification System that then the second time, authenticating user identification passed through after dynamic password (being that key generates this communication key that layer produces at random) and static password (individual subscriber fixed password) checking were passed through; If the input password is overtime or input password error accumulation surpasses three times, then return original login page.
After user identification confirmation was errorless, the user account system was according to information and the service of user class in it provides its level range.Only information can be checked such as naive user, e-file can not be revised and download; Advanced level user can change file level of confidentiality etc.
Described authenticating user identification layer uses the time of e-file and state to monitor to the user; The state of e-file refers to whether file is only read, or revises, downloads, passes through other means of communication transmission etc.These information can be recorded in the case, and offer more Senior Administrator.The keeper regularly changes or determines its level of confidentiality and user's authority according to the file history state.If the user surpasses the service time (as 30 minutes) that limits then communication disruption is returned original login page by force.
Referring to shown in Figure 3, described tracing and monitoring layer to the process of e-file whole process control is: adopt metadata to carry out Electronic Records Appraisal, realize the division of e-file power threshold (user class).Metadata can the static mappings e-file reset condition and dynamically obtain every information of the management of electronic documents.
The reset condition of described static mappings e-file is meant: the entrained metadata information of e-file can be informed the reset condition of this document.Data element and the information content in the e-file, background and structural information in the metadata have constituted mapping relations one to one, thereby have intactly write down the reset condition of e-file.
Described every information of dynamically obtaining the management of electronic documents is meant: the track record e-file is to begin from that time that e-file produces, the transition history of its carrier, equipment and used technology, and the whole historical process of using and intervening this document, no matter promptly how carrier, equipment and technology update, no matter the user and use person-time what all preserve as historical data.
The e-file whole process control also comprised e-file is identified.Author's post in the metadata, organization, document theme, time, level of confidentiality, signature, suggestion retention period, file content and utilize associated metadata elements such as frequency to identify important judgment basis is provided for file.
Described tracing and monitoring layer will relevant associated metadata elements and element content be given certain weight (rights of using of document element will show with the numerical value form and are weights with identifying to each, the element rights of using are many more, its numerical value is big more), promptly according to the given numerical value of the significance level of element and element content, the file that contains these elements is weighted calculating, and the weighted calculation sum is the power threshold.Standard is according to the rules shunted file, threshold values is (to the element that is occurred in a file, its rights of using weighted calculation sum is the threshold value of this document) be made as some grades, each grade represented certain supervisory level, just can determine each rank user's rights of using substantially according to the relativity of file weights and threshold values.
Metadata is also filed the information of identifying such as operating process, owner and qualification result down with detail record, and the indicators track supervisory layers is made respective handling, the relevant metadata of these record authentication informations also is saved, as the basis and the reference of Electronic Records Appraisal work next time.
Referring to shown in Figure 4, the control procedure that described compress-encrypt layer is implemented compress-encrypt is:
Contraction principle is a lz77 lossless compress principle, i.e. " sliding window compression " virtual can follow window that compression procedure slides as the term dictionary, if the character string that will compress occurs then export it position and length occurring with one in this window.
The method of implementing lossless compress can be in conjunction with shown in Figure 5, and concrete grammar is as follows:
Step 1, one piece of data as shown in Figure 5 (referring to the one piece of data of representing with letter among Fig. 5) are from current compression position (1), investigate uncoded data (3), and attempt in sliding window (4), to find out the longest matched character string (5), if find then carry out step 2, otherwise carry out step 3.
Step 2, output ternary symbols (off, len, c).Wherein off is the skew of the relative window edge of matched character string in the window, but len is the characters matched string length, and c is a character late.Then window is slided backward len+1 character, return step 1.
Step 3, output ternary symbols (0,0, c).Wherein c is a character late.Then window is slided backward len+1 character, return step 1.
Decompression process is the compression inverse process, and sliding window still is set, and along with corresponding matched character string is found in the input of tlv triple in window, is reduced into initial data.
Ciphering unit is supported multiple encryption algorithms, comprises stream cipher algorithm and encryption of blocks of data algorithm.Ciphering process as shown in Figure 6.Be example with IDEA encryption of blocks of data algorithm below, briefly introduce encrypted process: IDEA is based on " hybrid operation on the different algebraic group " 64bit (bit) size data piece is carried out block encryption.Design a series of (8 take turns) and encrypt round, whenever take turns encryption and all use a sub-key that from complete encryption key, generates.8 take turns iterative operation, and every the wheel needs 6 sub-keys, and 4 extra sub-keys, needs 52 sub-keys altogether, all expands from 128 keys and gets.Decrypting process is promptly encrypted inverse process.
Below through the specific embodiment and the embodiment the present invention is had been described in detail, but these are not to be construed as limiting the invention.Under the situation that does not break away from the principle of the invention, those skilled in the art also can make many distortion and improvement, and these also should be considered as protection scope of the present invention.

Claims (7)

1. the multiple time slot scrambling of a concerning security matters e-file is characterized in that:
After step 1, the logging in system by user user identity is authenticated, in the user account system, randomly draw and this user-dependent information, mode with challenge-response is answered in limiting time by the user, if erroneous answers or overtime accumulative total are above three times, think that then suspicious user locks user account at once, if in limiting time, answer correctly then by authenticating user identification for the first time;
Step 2, generate this communication key, and key is sent in the user mobile phone with note in the text encryption mode, key that the user receives and individual subscriber fixed password are jointly as this signcode, the user imports this signcode in limiting time correct, and after the checking of dynamic password and static password is passed through then for the second time authenticating user identification pass through, if the input password is overtime or input password error accumulation surpasses three times, then return original login page;
After step 3, authenticating user identification pass through, provide corresponding information and service according to user class; Use the time of e-file and state to monitor to the user, if service time that the user surpass to limit then communication disruption is returned original login page by force.
2. the method for claim 1, it is characterized in that: the described communication key of step 2 produces at random, once with after promptly cancel, consult to generate new key during next time communication.
3. the method for claim 1 is characterized in that: according to the content and the different mandates of level of confidentiality division of e-file, distinguish and serve the different stage user.
4. the method for claim 1 is characterized in that: the user surpass return login page by force the service time that limits after, if continue to use e-file to need login again, and change login password.
5. the method for claim 1 is characterized in that: encrypt after the first lossless compress before described e-file sends; Decipher decompress(ion) again after the e-file communications earlier.
6. the method for claim 1 is characterized in that: described lossless compress support ARJ, PKZip, WinZip, LHArc, RAR, GZip, ACE, ZOO, TurboZip, many kinds of compression algorithms of Compress and JAR;
IDEA, RSA, DES, ELGamal, DSA, MD5, BLOWFISH cryptographic algorithm are supported in described encryption.
7. the method for claim 1 is characterized in that: adopt content, background, structure, preservation and the use of metadata technique tracing and monitoring e-file, realize the e-file whole process control.
CN2009100573587A 2009-06-02 2009-06-02 Multiple security method of electronic file concerning security matters Pending CN101908960A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009100573587A CN101908960A (en) 2009-06-02 2009-06-02 Multiple security method of electronic file concerning security matters

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009100573587A CN101908960A (en) 2009-06-02 2009-06-02 Multiple security method of electronic file concerning security matters

Publications (1)

Publication Number Publication Date
CN101908960A true CN101908960A (en) 2010-12-08

Family

ID=43264287

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009100573587A Pending CN101908960A (en) 2009-06-02 2009-06-02 Multiple security method of electronic file concerning security matters

Country Status (1)

Country Link
CN (1) CN101908960A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368773A (en) * 2011-10-31 2012-03-07 北京天地融科技有限公司 Access control method of mobile memory, mobile memory and system
CN102387150A (en) * 2011-10-31 2012-03-21 北京天地融科技有限公司 Access control method and system of mobile memory and mobile memory
CN102426555A (en) * 2011-10-31 2012-04-25 北京天地融科技有限公司 Mobile memory, and access control method and system thereof
CN102651739A (en) * 2011-02-28 2012-08-29 阿里巴巴集团控股有限公司 Login verification method, system and instant messaging (IM) server
CN102867155A (en) * 2012-08-22 2013-01-09 句容市盛世软件有限公司 Multiple-encryption and graded-management method for electronic files
CN103838997A (en) * 2012-11-20 2014-06-04 海尔集团公司 Single-chip microcomputer password verification method and device
CN104022872A (en) * 2014-04-09 2014-09-03 广州赛意信息科技有限公司 Data encryption method
CN104615956A (en) * 2015-03-04 2015-05-13 浪潮集团有限公司 Method for distinguishing and encrypting storage devices
WO2016106973A1 (en) * 2014-12-29 2016-07-07 中兴通讯股份有限公司 Password authentication method and device
CN107612687A (en) * 2017-09-25 2018-01-19 西安建筑科技大学 A kind of more copy data property held verification methods of dynamic based on ElGamal encryptions
CN108475305A (en) * 2015-09-04 2018-08-31 世界线公司 The method and relevant device of action are authorized by the interactive mode and intuitive certification of user
CN112291065A (en) * 2020-10-14 2021-01-29 首钢京唐钢铁联合有限责任公司 Energy interaction system and method based on block chain
CN114611084A (en) * 2022-05-11 2022-06-10 深圳市德航智能技术有限公司 Data security protection method based on tablet computer

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102651739A (en) * 2011-02-28 2012-08-29 阿里巴巴集团控股有限公司 Login verification method, system and instant messaging (IM) server
CN102651739B (en) * 2011-02-28 2016-01-13 阿里巴巴集团控股有限公司 Login validation method, system and IM server
CN102426555B (en) * 2011-10-31 2015-12-02 天地融科技股份有限公司 The access control method of a kind of mobile memory, mobile memory and system
CN102387150A (en) * 2011-10-31 2012-03-21 北京天地融科技有限公司 Access control method and system of mobile memory and mobile memory
CN102426555A (en) * 2011-10-31 2012-04-25 北京天地融科技有限公司 Mobile memory, and access control method and system thereof
CN102368773B (en) * 2011-10-31 2014-04-09 天地融科技股份有限公司 Access control method of mobile memory, mobile memory and system
CN102368773A (en) * 2011-10-31 2012-03-07 北京天地融科技有限公司 Access control method of mobile memory, mobile memory and system
CN102867155A (en) * 2012-08-22 2013-01-09 句容市盛世软件有限公司 Multiple-encryption and graded-management method for electronic files
CN103838997A (en) * 2012-11-20 2014-06-04 海尔集团公司 Single-chip microcomputer password verification method and device
CN104022872B (en) * 2014-04-09 2015-03-25 广州赛意信息科技有限公司 Data encryption method
CN104022872A (en) * 2014-04-09 2014-09-03 广州赛意信息科技有限公司 Data encryption method
WO2016106973A1 (en) * 2014-12-29 2016-07-07 中兴通讯股份有限公司 Password authentication method and device
CN104615956A (en) * 2015-03-04 2015-05-13 浪潮集团有限公司 Method for distinguishing and encrypting storage devices
CN108475305A (en) * 2015-09-04 2018-08-31 世界线公司 The method and relevant device of action are authorized by the interactive mode and intuitive certification of user
CN108475305B (en) * 2015-09-04 2022-05-10 世界线公司 Method for authorizing an action by interactive and intuitive authentication of a user and related device
CN107612687A (en) * 2017-09-25 2018-01-19 西安建筑科技大学 A kind of more copy data property held verification methods of dynamic based on ElGamal encryptions
CN107612687B (en) * 2017-09-25 2021-04-27 西安建筑科技大学 ElGamal encryption-based dynamic multi-copy data possession verification method
CN112291065A (en) * 2020-10-14 2021-01-29 首钢京唐钢铁联合有限责任公司 Energy interaction system and method based on block chain
CN114611084A (en) * 2022-05-11 2022-06-10 深圳市德航智能技术有限公司 Data security protection method based on tablet computer

Similar Documents

Publication Publication Date Title
CN101908960A (en) Multiple security method of electronic file concerning security matters
Huang et al. Survey on securing data storage in the cloud
CN102664885B (en) Identity authentication method based on biological feature encryption and homomorphic algorithm
CN101515319B (en) Cipher key processing method, cipher key cryptography service system and cipher key consultation method
CN107154848A (en) A kind of data encryption based on CPK certifications and storage method and device
CA2819211C (en) Data encryption
Tohidi et al. Lightweight authentication scheme for smart grid using Merkle hash tree and lossless compression hybrid method
Hu Study of file encryption and decryption system using security key
CN112787996A (en) Password equipment management method and system
CN106059767A (en) Terminal private data protection system and method based on Internet
CN102270182A (en) Encrypted mobile storage equipment based on synchronous user and host machine authentication
Senthil Kumari et al. Key derivation policy for data security and data integrity in cloud computing
CN109274690A (en) Group's data ciphering method
CN114173303A (en) Train-ground session key generation method and system for CTCS-3 level train control system
CN114244509A (en) Method for carrying out SM2 one-time pad bidirectional authentication unlocking by using mobile terminal
CN103391187A (en) Cloud storage safety control method
De Lazo et al. Role and Importance of Cryptography Techniques in Cloud Computing
CN102184367A (en) Method and system for destroying electronic documents regularly
CN111010386A (en) Privacy protection and data supervision control method based on shared account book
CN103634313A (en) Address list processing method and device, as well as mobile terminal
CN110474873A (en) It is a kind of based on know range encryption electronic document access control method and system
CN117077185B (en) Data storage and protection method, system and medium based on HMAC and secret sharing
Madhushree et al. Analysis of Key Policy-Attribute Based Encryption Scheme
Ukwuoma et al. Optimised Privacy Model for Cloud Data
Selvakumar et al. Secure Sharing of Data in Private Cloud by RSA-OAEP Algorithm

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20101208